Description

Multiple unspecified vulnerabilities in the DER decoder in GNU Libtasn1 before 3.6, as used in GnuTLS, allow remote attackers to cause a denial of service (out-of-bounds read) via crafted ASN.1 data.

INFO

Published Date :

June 5, 2014, 8:55 p.m.

Last Modified :

Nov. 16, 2020, 2:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-3467 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat enterprise_linux_eus
7 Redhat virtualization
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
4 Suse linux_enterprise_high_availability_extension
1 Gnu gnutls
2 Gnu libtasn1
1 Debian debian_linux
1 F5 arx_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-3467.

URL Resource
http://advisories.mageia.org/MGASA-2014-0247.html Third Party Advisory
http://linux.oracle.com/errata/ELSA-2014-0594.html Third Party Advisory
http://linux.oracle.com/errata/ELSA-2014-0596.html Third Party Advisory
http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html Patch Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0594.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0596.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0687.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0815.html Third Party Advisory
http://secunia.com/advisories/58591 Third Party Advisory
http://secunia.com/advisories/58614 Third Party Advisory
http://secunia.com/advisories/59021 Third Party Advisory
http://secunia.com/advisories/59057 Third Party Advisory
http://secunia.com/advisories/59408 Third Party Advisory
http://secunia.com/advisories/60320 Third Party Advisory
http://secunia.com/advisories/60415 Third Party Advisory
http://secunia.com/advisories/61888 Third Party Advisory
http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html Third Party Advisory
http://www.debian.org/security/2014/dsa-3056 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2015:116 Third Party Advisory
http://www.novell.com/support/kb/doc.php?id=7015302 Third Party Advisory
http://www.novell.com/support/kb/doc.php?id=7015303 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1102022 Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3467 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3467 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 16, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type http://advisories.mageia.org/MGASA-2014-0247.html No Types Assigned http://advisories.mageia.org/MGASA-2014-0247.html Third Party Advisory
    Changed Reference Type http://linux.oracle.com/errata/ELSA-2014-0594.html No Types Assigned http://linux.oracle.com/errata/ELSA-2014-0594.html Third Party Advisory
    Changed Reference Type http://linux.oracle.com/errata/ELSA-2014-0596.html No Types Assigned http://linux.oracle.com/errata/ELSA-2014-0596.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0594.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0594.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0596.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0596.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0687.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0687.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0815.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0815.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/58591 No Types Assigned http://secunia.com/advisories/58591 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/58614 No Types Assigned http://secunia.com/advisories/58614 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59021 No Types Assigned http://secunia.com/advisories/59021 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59057 No Types Assigned http://secunia.com/advisories/59057 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59408 No Types Assigned http://secunia.com/advisories/59408 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/60320 No Types Assigned http://secunia.com/advisories/60320 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/60415 No Types Assigned http://secunia.com/advisories/60415 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/61888 No Types Assigned http://secunia.com/advisories/61888 Third Party Advisory
    Changed Reference Type http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html No Types Assigned http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2014/dsa-3056 No Types Assigned http://www.debian.org/security/2014/dsa-3056 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:116 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:116 Third Party Advisory
    Changed Reference Type http://www.novell.com/support/kb/doc.php?id=7015302 No Types Assigned http://www.novell.com/support/kb/doc.php?id=7015302 Third Party Advisory
    Changed Reference Type http://www.novell.com/support/kb/doc.php?id=7015303 No Types Assigned http://www.novell.com/support/kb/doc.php?id=7015303 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1102022 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1102022 Issue Tracking, Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:* *cpe:2.3:a:gnu:libtasn1:3.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:libtasn1:3.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:libtasn1:3.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:libtasn1:3.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:libtasn1:3.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:libtasn1:*:*:*:*:*:*:*:* versions up to (including) 3.5 OR *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:* versions up to (excluding) 3.5.7 *cpe:2.3:a:gnu:libtasn1:*:*:*:*:*:*:*:* versions up to (excluding) 3.6
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:f5:arx_firmware:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.4.0 OR cpe:2.3:h:f5:arx:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 29, 2017

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-0687.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Changed Description Multiple unspecified vulnerabilities in the DER decoder in GNU Libtasn1 before 3.6, as used in GnutTLS, allow remote attackers to cause a denial of service (out-of-bounds read) via crafted ASN.1 data. Multiple unspecified vulnerabilities in the DER decoder in GNU Libtasn1 before 3.6, as used in GnuTLS, allow remote attackers to cause a denial of service (out-of-bounds read) via crafted ASN.1 data.
    Added Reference http://www.novell.com/support/kb/doc.php?id=7015303 [No Types Assigned]
    Added Reference http://www.novell.com/support/kb/doc.php?id=7015302 [No Types Assigned]
    Added Reference http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html [No Types Assigned]
    Added Reference http://secunia.com/advisories/60320 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59408 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 10, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:116
    Added Reference http://advisories.mageia.org/MGASA-2014-0247.html
  • CVE Modified by [email protected]

    Nov. 14, 2014

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/61888
  • Initial Analysis by [email protected]

    Jun. 06, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3467 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-3467 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.96 }} 0.07%

score

0.87456

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability